]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
RT3548: Remove some obsolete platforms
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7d3ba88a 5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
785da0e6 6
0c1bd7f0
MC
7 *) Added support for OCB mode. OpenSSL has been granted a patent license
8 compatible with the OpenSSL license for use of OCB. Details are available
9 at https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf. Support
10 for OCB can be removed by calling config with no-ocb.
11
12478cc4
KR
12 *) SSLv2 support has been removed. It still supports receiving a SSLv2
13 compatible client hello.
14 [Kurt Roeckx]
15
c56a50b2
AY
16 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
17 done while fixing the error code for the key-too-small case.
18 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
19
59ff1ce0
RS
20 *) Remove various unsupported platforms:
21 Sony NEWS4
22 Remove BEOS and BEOS_R5
b317819b
RS
23 [Rich Salz]
24
5fc3a5fe
BL
25 *) Experimental support for a new, fast, unbiased prime candidate generator,
26 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
27 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
28
189ae368
MK
29 *) New output format NSS in the sess_id command line tool. This allows
30 exporting the session id and the master key in NSS keylog format.
31 [Martin Kaiser <martin@kaiser.cx>]
32
8acb9538 33 *) Harmonize version and its documentation. -f flag is used to display
34 compilation flags.
35 [mancha <mancha1@zoho.com>]
36
e14f14d3 37 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
38 in i2d_ECPrivateKey.
39 [mancha <mancha1@zoho.com>]
40
4ba5e63b
BL
41 *) Fix some double frees. These are not thought to be exploitable.
42 [mancha <mancha1@zoho.com>]
43
731f4314
DSH
44 *) A missing bounds check in the handling of the TLS heartbeat extension
45 can be used to reveal up to 64k of memory to a connected client or
46 server.
47
48 Thanks for Neel Mehta of Google Security for discovering this bug and to
49 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
50 preparing the fix (CVE-2014-0160)
51 [Adam Langley, Bodo Moeller]
52
f9b6c0ba
DSH
53 *) Fix for the attack described in the paper "Recovering OpenSSL
54 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
55 by Yuval Yarom and Naomi Benger. Details can be obtained from:
56 http://eprint.iacr.org/2014/140
57
58 Thanks to Yuval Yarom and Naomi Benger for discovering this
59 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
60 [Yuval Yarom and Naomi Benger]
61
a4339ea3 62 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 63 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
64 [Steve Henson]
65
5e3ff62c
DSH
66 *) Experimental encrypt-then-mac support.
67
68 Experimental support for encrypt then mac from
69 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 70
5fdeb58c
DSH
71 To enable it set the appropriate extension number (0x42 for the test
72 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 73
5e3ff62c
DSH
74 For non-compliant peers (i.e. just about everything) this should have no
75 effect.
76
77 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 78
5e3ff62c
DSH
79 [Steve Henson]
80
97cf1f6c
DSH
81 *) Add EVP support for key wrapping algorithms, to avoid problems with
82 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
83 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
84 algorithms and include tests cases.
85 [Steve Henson]
86
5c84d2f5
DSH
87 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
88 enveloped data.
89 [Steve Henson]
90
271fef0e
DSH
91 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
92 MGF1 digest and OAEP label.
93 [Steve Henson]
94
fefc111a
BL
95 *) Make openssl verify return errors.
96 [Chris Palmer <palmer@google.com> and Ben Laurie]
97
1c455bc0
DSH
98 *) New function ASN1_TIME_diff to calculate the difference between two
99 ASN1_TIME structures or one structure and the current time.
100 [Steve Henson]
101
a98b8ce6
DSH
102 *) Update fips_test_suite to support multiple command line options. New
103 test to induce all self test errors in sequence and check expected
104 failures.
105 [Steve Henson]
106
f4324e51
DSH
107 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
108 sign or verify all in one operation.
109 [Steve Henson]
110
14e96192 111 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
112 test programs and fips_test_suite. Includes functionality to parse
113 the minimal script output of fipsalgest.pl directly.
f4324e51 114 [Steve Henson]
3ec9dceb 115
5e4eb995
DSH
116 *) Add authorisation parameter to FIPS_module_mode_set().
117 [Steve Henson]
118
2bfeb7dc
DSH
119 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
120 [Steve Henson]
121
4420b3b1 122 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
123 FIPS_drbg_health_check() to perform on demand health checking. Add
124 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
125 demonstrate periodic health checking. Add "nodh" option to
126 fips_test_suite to skip very slow DH test.
127 [Steve Henson]
128
15094852
DSH
129 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
130 based on NID.
131 [Steve Henson]
132
a11f06b2
DSH
133 *) More extensive health check for DRBG checking many more failure modes.
134 New function FIPS_selftest_drbg_all() to handle every possible DRBG
135 combination: call this in fips_test_suite.
136 [Steve Henson]
137
7fdcb457
DSH
138 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
139 and POST to handle Dual EC cases.
140 [Steve Henson]
141
f55f5f77
DSH
142 *) Add support for canonical generation of DSA parameter 'g'. See
143 FIPS 186-3 A.2.3.
144
7fdcb457
DSH
145 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
146 POST to handle HMAC cases.
20f12e63
DSH
147 [Steve Henson]
148
01a9a759 149 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 150 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
151 [Steve Henson]
152
c2fd5989 153 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 154 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
155 outside the validated module in the FIPS capable OpenSSL.
156 [Steve Henson]
157
e0d1a2f8 158 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 159 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
160 max_len. Allow the callback to return more than max_len bytes
161 of entropy but discard any extra: it is the callback's responsibility
162 to ensure that the extra data discarded does not impact the
163 requested amount of entropy.
164 [Steve Henson]
165
cac4fb58
DSH
166 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
167 information in FIPS186-3, SP800-57 and SP800-131A.
168 [Steve Henson]
169
b5dd1787
DSH
170 *) CCM support via EVP. Interface is very similar to GCM case except we
171 must supply all data in one chunk (i.e. no update, final) and the
172 message length must be supplied if AAD is used. Add algorithm test
173 support.
23916810
DSH
174 [Steve Henson]
175
ac892b7a
DSH
176 *) Initial version of POST overhaul. Add POST callback to allow the status
177 of POST to be monitored and/or failures induced. Modify fips_test_suite
178 to use callback. Always run all selftests even if one fails.
179 [Steve Henson]
180
06b7e5a0
DSH
181 *) XTS support including algorithm test driver in the fips_gcmtest program.
182 Note: this does increase the maximum key length from 32 to 64 bytes but
183 there should be no binary compatibility issues as existing applications
184 will never use XTS mode.
32a2d8dd
DSH
185 [Steve Henson]
186
05e24c87
DSH
187 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
188 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
189 performs algorithm blocking for unapproved PRNG types. Also do not
190 set PRNG type in FIPS_mode_set(): leave this to the application.
191 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 192 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
193 [Steve Henson]
194
cab0595c
DSH
195 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
196 This shouldn't present any incompatibility problems because applications
197 shouldn't be using these directly and any that are will need to rethink
198 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
199 [Steve Henson]
200
96ec46f7
DSH
201 *) Extensive self tests and health checking required by SP800-90 DRBG.
202 Remove strength parameter from FIPS_drbg_instantiate and always
203 instantiate at maximum supported strength.
204 [Steve Henson]
205
8857b380
DSH
206 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
207 [Steve Henson]
208
11e80de3
DSH
209 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
210 [Steve Henson]
211
212 *) New function DH_compute_key_padded() to compute a DH key and pad with
213 leading zeroes if needed: this complies with SP800-56A et al.
214 [Steve Henson]
215
591cbfae
DSH
216 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
217 anything, incomplete, subject to change and largely untested at present.
218 [Steve Henson]
219
eead69f5
DSH
220 *) Modify fipscanisteronly build option to only build the necessary object
221 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
222 [Steve Henson]
223
017bc57b
DSH
224 *) Add experimental option FIPSSYMS to give all symbols in
225 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
226 conflicts with future versions of OpenSSL. Add perl script
227 util/fipsas.pl to preprocess assembly language source files
228 and rename any affected symbols.
017bc57b
DSH
229 [Steve Henson]
230
25c65429
DSH
231 *) Add selftest checks and algorithm block of non-fips algorithms in
232 FIPS mode. Remove DES2 from selftests.
233 [Steve Henson]
234
fe26d066
DSH
235 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
236 return internal method without any ENGINE dependencies. Add new
25c65429 237 tiny fips sign and verify functions.
fe26d066
DSH
238 [Steve Henson]
239
b3310161
DSH
240 *) New build option no-ec2m to disable characteristic 2 code.
241 [Steve Henson]
242
30b56225
DSH
243 *) New build option "fipscanisteronly". This only builds fipscanister.o
244 and (currently) associated fips utilities. Uses the file Makefile.fips
245 instead of Makefile.org as the prototype.
246 [Steve Henson]
247
b3d8022e
DSH
248 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
249 Update fips_gcmtest to use IV generator.
250 [Steve Henson]
251
bdaa5415
DSH
252 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
253 setting output buffer to NULL. The *Final function must be
254 called although it will not retrieve any additional data. The tag
255 can be set or retrieved with a ctrl. The IV length is by default 12
256 bytes (96 bits) but can be set to an alternative value. If the IV
257 length exceeds the maximum IV length (currently 16 bytes) it cannot be
258 set before the key.
259 [Steve Henson]
260
3da0ca79
DSH
261 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
262 underlying do_cipher function handles all cipher semantics itself
263 including padding and finalisation. This is useful if (for example)
264 an ENGINE cipher handles block padding itself. The behaviour of
265 do_cipher is subtly changed if this flag is set: the return value
266 is the number of characters written to the output buffer (zero is
267 no longer an error code) or a negative error code. Also if the
d45087c6 268 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
269 [Steve Henson]
270
2b3936e8
DSH
271 *) If a candidate issuer certificate is already part of the constructed
272 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
273 [Steve Henson]
274
7c2d4fee
BM
275 *) Improve forward-security support: add functions
276
277 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
278 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
279
280 for use by SSL/TLS servers; the callback function will be called whenever a
281 new session is created, and gets to decide whether the session may be
282 cached to make it resumable (return 0) or not (return 1). (As by the
283 SSL/TLS protocol specifications, the session_id sent by the server will be
284 empty to indicate that the session is not resumable; also, the server will
285 not generate RFC 4507 (RFC 5077) session tickets.)
286
287 A simple reasonable callback implementation is to return is_forward_secure.
288 This parameter will be set to 1 or 0 depending on the ciphersuite selected
289 by the SSL/TLS server library, indicating whether it can provide forward
290 security.
291